Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 06:24

General

  • Target

    c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe

  • Size

    3.4MB

  • MD5

    ee81e6e27cd5af7bb2b58f8929da166b

  • SHA1

    8a6e4dc5b6096abbe565e417842fce67fae15247

  • SHA256

    c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629

  • SHA512

    572e0c86c9e28a2d1bdd0d3ca89178759f29cfe5b2344af9e67416fb8c7a5c73fe73be69aa38a7b90f1df56c1d4e5927948ad59d2496bbe300b1a72e0e3a6a64

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe
    "C:\Users\Admin\AppData\Local\Temp\c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2580
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1020
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:800
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2580-135-0x0000000075700000-0x0000000075701000-memory.dmp
    Filesize

    4KB

  • memory/2580-136-0x0000000076FF4000-0x0000000076FF6000-memory.dmp
    Filesize

    8KB

  • memory/2580-137-0x000000007458E000-0x000000007458F000-memory.dmp
    Filesize

    4KB

  • memory/2580-138-0x0000000000420000-0x0000000000C08000-memory.dmp
    Filesize

    7.9MB

  • memory/2580-139-0x00000000060D0000-0x00000000066E8000-memory.dmp
    Filesize

    6.1MB

  • memory/2580-140-0x00000000059C0000-0x00000000059D2000-memory.dmp
    Filesize

    72KB

  • memory/2580-141-0x0000000005BC0000-0x0000000005CCA000-memory.dmp
    Filesize

    1.0MB

  • memory/2580-142-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
    Filesize

    4KB

  • memory/2580-143-0x0000000005A20000-0x0000000005A5C000-memory.dmp
    Filesize

    240KB